Analysis
-
max time kernel
41s -
max time network
46s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 16:54
Static task
static1
Behavioral task
behavioral1
Sample
6e94bd7a2cb111e71e379fb8af6a5ff6706f1d797fbd40ad311f9bd47897681a.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
6e94bd7a2cb111e71e379fb8af6a5ff6706f1d797fbd40ad311f9bd47897681a.exe
Resource
win10v2004-20220812-en
General
-
Target
6e94bd7a2cb111e71e379fb8af6a5ff6706f1d797fbd40ad311f9bd47897681a.exe
-
Size
3.1MB
-
MD5
5a437c5354580759ec98193b37ee9717
-
SHA1
37b9344ac53d66acdc47c4ec81d5d90ef8fd6473
-
SHA256
6e94bd7a2cb111e71e379fb8af6a5ff6706f1d797fbd40ad311f9bd47897681a
-
SHA512
2938ad45ecd8b53a414d993a5d3774855bb47c655747d207ae63a71eb06410149399a4e500b8b8f514850c49a12fffe4b04d5aa82a0d5383e3506c4388563bac
-
SSDEEP
98304:qWubjvL8Qe073bgIIAhrTn7mvkkPAfvVq:q5ZeWIAh30kkMvVq
Malware Config
Signatures
-
Registers COM server for autorun 1 TTPs 4 IoCs
Processes:
regsvr32.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{F8F2C0FE-6535-84FD-54F3-FD4024F7ABB2}\InprocServer32\ = "C:\\Program Files (x86)\\cosstminn\\zLx06ry.x64.dll" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{F8F2C0FE-6535-84FD-54F3-FD4024F7ABB2}\InprocServer32\ThreadingModel = "Apartment" regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{F8F2C0FE-6535-84FD-54F3-FD4024F7ABB2}\InprocServer32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{F8F2C0FE-6535-84FD-54F3-FD4024F7ABB2}\InprocServer32 regsvr32.exe -
Loads dropped DLL 3 IoCs
Processes:
6e94bd7a2cb111e71e379fb8af6a5ff6706f1d797fbd40ad311f9bd47897681a.exeregsvr32.exeregsvr32.exepid process 1964 6e94bd7a2cb111e71e379fb8af6a5ff6706f1d797fbd40ad311f9bd47897681a.exe 852 regsvr32.exe 752 regsvr32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops Chrome extension 3 IoCs
Processes:
6e94bd7a2cb111e71e379fb8af6a5ff6706f1d797fbd40ad311f9bd47897681a.exedescription ioc process File created C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\ljdaahnobaaejfkfpmiijmkkidncceaa\2.0\manifest.json 6e94bd7a2cb111e71e379fb8af6a5ff6706f1d797fbd40ad311f9bd47897681a.exe File created C:\Users\Guest\AppData\Local\Google\Chrome\User Data\Default\Extensions\ljdaahnobaaejfkfpmiijmkkidncceaa\2.0\manifest.json 6e94bd7a2cb111e71e379fb8af6a5ff6706f1d797fbd40ad311f9bd47897681a.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ljdaahnobaaejfkfpmiijmkkidncceaa\2.0\manifest.json 6e94bd7a2cb111e71e379fb8af6a5ff6706f1d797fbd40ad311f9bd47897681a.exe -
Installs/modifies Browser Helper Object 2 TTPs 8 IoCs
BHOs are DLL modules which act as plugins for Internet Explorer.
Processes:
regsvr32.exe6e94bd7a2cb111e71e379fb8af6a5ff6706f1d797fbd40ad311f9bd47897681a.exedescription ioc process Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{F8F2C0FE-6535-84FD-54F3-FD4024F7ABB2} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\Browser Helper Objects\{F8F2C0FE-6535-84FD-54F3-FD4024F7ABB2} 6e94bd7a2cb111e71e379fb8af6a5ff6706f1d797fbd40ad311f9bd47897681a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\Browser Helper Objects\{F8F2C0FE-6535-84FD-54F3-FD4024F7ABB2}\ = "cosstminn" 6e94bd7a2cb111e71e379fb8af6a5ff6706f1d797fbd40ad311f9bd47897681a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\Browser Helper Objects\{F8F2C0FE-6535-84FD-54F3-FD4024F7ABB2}\NoExplorer = "1" 6e94bd7a2cb111e71e379fb8af6a5ff6706f1d797fbd40ad311f9bd47897681a.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\Browser Helper Objects\{F8F2C0FE-6535-84FD-54F3-FD4024F7ABB2} 6e94bd7a2cb111e71e379fb8af6a5ff6706f1d797fbd40ad311f9bd47897681a.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{F8F2C0FE-6535-84FD-54F3-FD4024F7ABB2} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{F8F2C0FE-6535-84FD-54F3-FD4024F7ABB2}\ = "cosstminn" regsvr32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{F8F2C0FE-6535-84FD-54F3-FD4024F7ABB2}\NoExplorer = "1" regsvr32.exe -
Drops file in System32 directory 4 IoCs
Processes:
6e94bd7a2cb111e71e379fb8af6a5ff6706f1d797fbd40ad311f9bd47897681a.exedescription ioc process File opened for modification C:\Windows\SysWOW64\GroupPolicy\gpt.ini 6e94bd7a2cb111e71e379fb8af6a5ff6706f1d797fbd40ad311f9bd47897681a.exe File created C:\Windows\System32\GroupPolicy\Machine\Registry.pol 6e94bd7a2cb111e71e379fb8af6a5ff6706f1d797fbd40ad311f9bd47897681a.exe File opened for modification C:\Windows\System32\GroupPolicy\GPT.INI 6e94bd7a2cb111e71e379fb8af6a5ff6706f1d797fbd40ad311f9bd47897681a.exe File opened for modification C:\Windows\System32\GroupPolicy 6e94bd7a2cb111e71e379fb8af6a5ff6706f1d797fbd40ad311f9bd47897681a.exe -
Drops file in Program Files directory 8 IoCs
Processes:
6e94bd7a2cb111e71e379fb8af6a5ff6706f1d797fbd40ad311f9bd47897681a.exedescription ioc process File opened for modification C:\Program Files (x86)\cosstminn\zLx06ry.dll 6e94bd7a2cb111e71e379fb8af6a5ff6706f1d797fbd40ad311f9bd47897681a.exe File created C:\Program Files (x86)\cosstminn\zLx06ry.tlb 6e94bd7a2cb111e71e379fb8af6a5ff6706f1d797fbd40ad311f9bd47897681a.exe File opened for modification C:\Program Files (x86)\cosstminn\zLx06ry.tlb 6e94bd7a2cb111e71e379fb8af6a5ff6706f1d797fbd40ad311f9bd47897681a.exe File created C:\Program Files (x86)\cosstminn\zLx06ry.dat 6e94bd7a2cb111e71e379fb8af6a5ff6706f1d797fbd40ad311f9bd47897681a.exe File opened for modification C:\Program Files (x86)\cosstminn\zLx06ry.dat 6e94bd7a2cb111e71e379fb8af6a5ff6706f1d797fbd40ad311f9bd47897681a.exe File created C:\Program Files (x86)\cosstminn\zLx06ry.x64.dll 6e94bd7a2cb111e71e379fb8af6a5ff6706f1d797fbd40ad311f9bd47897681a.exe File opened for modification C:\Program Files (x86)\cosstminn\zLx06ry.x64.dll 6e94bd7a2cb111e71e379fb8af6a5ff6706f1d797fbd40ad311f9bd47897681a.exe File created C:\Program Files (x86)\cosstminn\zLx06ry.dll 6e94bd7a2cb111e71e379fb8af6a5ff6706f1d797fbd40ad311f9bd47897681a.exe -
Processes:
regsvr32.exe6e94bd7a2cb111e71e379fb8af6a5ff6706f1d797fbd40ad311f9bd47897681a.exedescription ioc process Key deleted \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\ApprovedExtensionsMigration\{F8F2C0FE-6535-84FD-54F3-FD4024F7ABB2} regsvr32.exe Key deleted \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\ApprovedExtensionsMigration regsvr32.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\ApprovedExtensionsMigration regsvr32.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\ApprovedExtensionsMigration\{F8F2C0FE-6535-84FD-54F3-FD4024F7ABB2} regsvr32.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\ApprovedExtensionsMigration 6e94bd7a2cb111e71e379fb8af6a5ff6706f1d797fbd40ad311f9bd47897681a.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\ApprovedExtensionsMigration\{F8F2C0FE-6535-84FD-54F3-FD4024F7ABB2} 6e94bd7a2cb111e71e379fb8af6a5ff6706f1d797fbd40ad311f9bd47897681a.exe Key deleted \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\ApprovedExtensionsMigration\{F8F2C0FE-6535-84FD-54F3-FD4024F7ABB2} 6e94bd7a2cb111e71e379fb8af6a5ff6706f1d797fbd40ad311f9bd47897681a.exe Key deleted \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\ApprovedExtensionsMigration 6e94bd7a2cb111e71e379fb8af6a5ff6706f1d797fbd40ad311f9bd47897681a.exe -
Modifies registry class 64 IoCs
Processes:
6e94bd7a2cb111e71e379fb8af6a5ff6706f1d797fbd40ad311f9bd47897681a.exeregsvr32.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{F8F2C0FE-6535-84FD-54F3-FD4024F7ABB2}\Implemented Categories\{59FB2056-D625-48D0-A944-1A85B5AB2640} 6e94bd7a2cb111e71e379fb8af6a5ff6706f1d797fbd40ad311f9bd47897681a.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{9B41579A-1996-42F9-8F84-7B7786818CEF} 6e94bd7a2cb111e71e379fb8af6a5ff6706f1d797fbd40ad311f9bd47897681a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{9B41579A-1996-42F9-8F84-7B7786818CEF}\ = "IPlaghinMein" 6e94bd7a2cb111e71e379fb8af6a5ff6706f1d797fbd40ad311f9bd47897681a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{EAF749DC-CD87-4B04-B22A-D4AC3FBCB2BC}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" 6e94bd7a2cb111e71e379fb8af6a5ff6706f1d797fbd40ad311f9bd47897681a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{F8F2C0FE-6535-84FD-54F3-FD4024F7ABB2}\ProgID\ = "cosstminn.2.0" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{F8F2C0FE-6535-84FD-54F3-FD4024F7ABB2}\InprocServer32 6e94bd7a2cb111e71e379fb8af6a5ff6706f1d797fbd40ad311f9bd47897681a.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{F8F2C0FE-6535-84FD-54F3-FD4024F7ABB2}\InprocServer32 6e94bd7a2cb111e71e379fb8af6a5ff6706f1d797fbd40ad311f9bd47897681a.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{F8F2C0FE-6535-84FD-54F3-FD4024F7ABB2} 6e94bd7a2cb111e71e379fb8af6a5ff6706f1d797fbd40ad311f9bd47897681a.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{F8F2C0FE-6535-84FD-54F3-FD4024F7ABB2}\Implemented Categories 6e94bd7a2cb111e71e379fb8af6a5ff6706f1d797fbd40ad311f9bd47897681a.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{9B41579A-1996-42F9-8F84-7B7786818CEF}\TypeLib 6e94bd7a2cb111e71e379fb8af6a5ff6706f1d797fbd40ad311f9bd47897681a.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{7041156A-0D2B-4DCD-A8EE-D0608BFCB2D0}\ProxyStubClsid32 6e94bd7a2cb111e71e379fb8af6a5ff6706f1d797fbd40ad311f9bd47897681a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{7041156A-0D2B-4DCD-A8EE-D0608BFCB2D0}\TypeLib\Version = "1.0" 6e94bd7a2cb111e71e379fb8af6a5ff6706f1d797fbd40ad311f9bd47897681a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\cosstminn.cosstminn\ = "cosstminn" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{F8F2C0FE-6535-84FD-54F3-FD4024F7ABB2}\ = "cosstminn" 6e94bd7a2cb111e71e379fb8af6a5ff6706f1d797fbd40ad311f9bd47897681a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{F8F2C0FE-6535-84FD-54F3-FD4024F7ABB2}\ProgID\ = "cosstminn.2.0" 6e94bd7a2cb111e71e379fb8af6a5ff6706f1d797fbd40ad311f9bd47897681a.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{F8F2C0FE-6535-84FD-54F3-FD4024F7ABB2}\VersionIndependentProgID 6e94bd7a2cb111e71e379fb8af6a5ff6706f1d797fbd40ad311f9bd47897681a.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{F8F2C0FE-6535-84FD-54F3-FD4024F7ABB2}\Implemented Categories\{59FB2056-D625-48D0-A944-1A85B5AB2640} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{9B41579A-1996-42F9-8F84-7B7786818CEF}\TypeLib\Version = "1.0" 6e94bd7a2cb111e71e379fb8af6a5ff6706f1d797fbd40ad311f9bd47897681a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{EAF749DC-CD87-4B04-B22A-D4AC3FBCB2BC}\ = "IRegistry" 6e94bd7a2cb111e71e379fb8af6a5ff6706f1d797fbd40ad311f9bd47897681a.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{EAF749DC-CD87-4B04-B22A-D4AC3FBCB2BC}\ProxyStubClsid32 6e94bd7a2cb111e71e379fb8af6a5ff6706f1d797fbd40ad311f9bd47897681a.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{F8F2C0FE-6535-84FD-54F3-FD4024F7ABB2}\VersionIndependentProgID regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{F8F2C0FE-6535-84FD-54F3-FD4024F7ABB2} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\cosstminn.cosstminn\ = "cosstminn" 6e94bd7a2cb111e71e379fb8af6a5ff6706f1d797fbd40ad311f9bd47897681a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\cosstminn.cosstminn\CLSID\ = "{F8F2C0FE-6535-84FD-54F3-FD4024F7ABB2}" 6e94bd7a2cb111e71e379fb8af6a5ff6706f1d797fbd40ad311f9bd47897681a.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{F8F2C0FE-6535-84FD-54F3-FD4024F7ABB2}\ProgID 6e94bd7a2cb111e71e379fb8af6a5ff6706f1d797fbd40ad311f9bd47897681a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\cosstminn.cosstminn.2.0\CLSID\ = "{F8F2C0FE-6535-84FD-54F3-FD4024F7ABB2}" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{F8F2C0FE-6535-84FD-54F3-FD4024F7ABB2}\Programmable regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{F8F2C0FE-6535-84FD-54F3-FD4024F7ABB2}\InprocServer32\ThreadingModel = "Apartment" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\cosstminn.cosstminn.2.0 6e94bd7a2cb111e71e379fb8af6a5ff6706f1d797fbd40ad311f9bd47897681a.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{E2343056-CC08-46AC-B898-BFC7ACF4E755} 6e94bd7a2cb111e71e379fb8af6a5ff6706f1d797fbd40ad311f9bd47897681a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{7041156A-0D2B-4DCD-A8EE-D0608BFCB2D0}\ = "ILocalStorage" 6e94bd7a2cb111e71e379fb8af6a5ff6706f1d797fbd40ad311f9bd47897681a.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{F8F2C0FE-6535-84FD-54F3-FD4024F7ABB2}\VersionIndependentProgID regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{9B41579A-1996-42F9-8F84-7B7786818CEF} 6e94bd7a2cb111e71e379fb8af6a5ff6706f1d797fbd40ad311f9bd47897681a.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{7041156A-0D2B-4DCD-A8EE-D0608BFCB2D0}\TypeLib 6e94bd7a2cb111e71e379fb8af6a5ff6706f1d797fbd40ad311f9bd47897681a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{EAF749DC-CD87-4B04-B22A-D4AC3FBCB2BC}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" 6e94bd7a2cb111e71e379fb8af6a5ff6706f1d797fbd40ad311f9bd47897681a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{EAF749DC-CD87-4B04-B22A-D4AC3FBCB2BC}\TypeLib\ = "{E2343056-CC08-46AC-B898-BFC7ACF4E755}" 6e94bd7a2cb111e71e379fb8af6a5ff6706f1d797fbd40ad311f9bd47897681a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{EAF749DC-CD87-4B04-B22A-D4AC3FBCB2BC}\TypeLib\Version = "1.0" 6e94bd7a2cb111e71e379fb8af6a5ff6706f1d797fbd40ad311f9bd47897681a.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{F8F2C0FE-6535-84FD-54F3-FD4024F7ABB2}\InprocServer32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{E2343056-CC08-46AC-B898-BFC7ACF4E755}\1.0\ = "IEPluginLib" 6e94bd7a2cb111e71e379fb8af6a5ff6706f1d797fbd40ad311f9bd47897681a.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{9B41579A-1996-42F9-8F84-7B7786818CEF}\TypeLib 6e94bd7a2cb111e71e379fb8af6a5ff6706f1d797fbd40ad311f9bd47897681a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{EAF749DC-CD87-4B04-B22A-D4AC3FBCB2BC}\ = "IRegistry" 6e94bd7a2cb111e71e379fb8af6a5ff6706f1d797fbd40ad311f9bd47897681a.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{F8F2C0FE-6535-84FD-54F3-FD4024F7ABB2}\ProgID regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{F8F2C0FE-6535-84FD-54F3-FD4024F7ABB2}\ProgID regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\cosstminn.cosstminn\CLSID 6e94bd7a2cb111e71e379fb8af6a5ff6706f1d797fbd40ad311f9bd47897681a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{E2343056-CC08-46AC-B898-BFC7ACF4E755}\1.0\FLAGS\ = "0" 6e94bd7a2cb111e71e379fb8af6a5ff6706f1d797fbd40ad311f9bd47897681a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{EAF749DC-CD87-4B04-B22A-D4AC3FBCB2BC}\TypeLib\ = "{E2343056-CC08-46AC-B898-BFC7ACF4E755}" 6e94bd7a2cb111e71e379fb8af6a5ff6706f1d797fbd40ad311f9bd47897681a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{F8F2C0FE-6535-84FD-54F3-FD4024F7ABB2}\VersionIndependentProgID\ = "cosstminn" 6e94bd7a2cb111e71e379fb8af6a5ff6706f1d797fbd40ad311f9bd47897681a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7041156A-0D2B-4DCD-A8EE-D0608BFCB2D0}\TypeLib\ = "{E2343056-CC08-46AC-B898-BFC7ACF4E755}" 6e94bd7a2cb111e71e379fb8af6a5ff6706f1d797fbd40ad311f9bd47897681a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7041156A-0D2B-4DCD-A8EE-D0608BFCB2D0}\TypeLib\Version = "1.0" 6e94bd7a2cb111e71e379fb8af6a5ff6706f1d797fbd40ad311f9bd47897681a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7041156A-0D2B-4DCD-A8EE-D0608BFCB2D0}\ = "ILocalStorage" 6e94bd7a2cb111e71e379fb8af6a5ff6706f1d797fbd40ad311f9bd47897681a.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{EAF749DC-CD87-4B04-B22A-D4AC3FBCB2BC} 6e94bd7a2cb111e71e379fb8af6a5ff6706f1d797fbd40ad311f9bd47897681a.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{EAF749DC-CD87-4B04-B22A-D4AC3FBCB2BC}\TypeLib 6e94bd7a2cb111e71e379fb8af6a5ff6706f1d797fbd40ad311f9bd47897681a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{F8F2C0FE-6535-84FD-54F3-FD4024F7ABB2}\ = "cosstminn" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{F8F2C0FE-6535-84FD-54F3-FD4024F7ABB2}\InprocServer32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\cosstminn.cosstminn.2.0\CLSID 6e94bd7a2cb111e71e379fb8af6a5ff6706f1d797fbd40ad311f9bd47897681a.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{F8F2C0FE-6535-84FD-54F3-FD4024F7ABB2} 6e94bd7a2cb111e71e379fb8af6a5ff6706f1d797fbd40ad311f9bd47897681a.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{F8F2C0FE-6535-84FD-54F3-FD4024F7ABB2}\ProgID 6e94bd7a2cb111e71e379fb8af6a5ff6706f1d797fbd40ad311f9bd47897681a.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{EAF749DC-CD87-4B04-B22A-D4AC3FBCB2BC}\ProxyStubClsid32 6e94bd7a2cb111e71e379fb8af6a5ff6706f1d797fbd40ad311f9bd47897681a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\cosstminn.cosstminn\CLSID\ = "{F8F2C0FE-6535-84FD-54F3-FD4024F7ABB2}" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{F8F2C0FE-6535-84FD-54F3-FD4024F7ABB2}\VersionIndependentProgID\ = "cosstminn" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{E2343056-CC08-46AC-B898-BFC7ACF4E755}\1.0\0 6e94bd7a2cb111e71e379fb8af6a5ff6706f1d797fbd40ad311f9bd47897681a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{E2343056-CC08-46AC-B898-BFC7ACF4E755}\1.0\HELPDIR\ = "C:\\Program Files (x86)\\cosstminn" 6e94bd7a2cb111e71e379fb8af6a5ff6706f1d797fbd40ad311f9bd47897681a.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7041156A-0D2B-4DCD-A8EE-D0608BFCB2D0}\TypeLib 6e94bd7a2cb111e71e379fb8af6a5ff6706f1d797fbd40ad311f9bd47897681a.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{F8F2C0FE-6535-84FD-54F3-FD4024F7ABB2}\Programmable regsvr32.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
6e94bd7a2cb111e71e379fb8af6a5ff6706f1d797fbd40ad311f9bd47897681a.exepid process 1964 6e94bd7a2cb111e71e379fb8af6a5ff6706f1d797fbd40ad311f9bd47897681a.exe 1964 6e94bd7a2cb111e71e379fb8af6a5ff6706f1d797fbd40ad311f9bd47897681a.exe 1964 6e94bd7a2cb111e71e379fb8af6a5ff6706f1d797fbd40ad311f9bd47897681a.exe 1964 6e94bd7a2cb111e71e379fb8af6a5ff6706f1d797fbd40ad311f9bd47897681a.exe 1964 6e94bd7a2cb111e71e379fb8af6a5ff6706f1d797fbd40ad311f9bd47897681a.exe 1964 6e94bd7a2cb111e71e379fb8af6a5ff6706f1d797fbd40ad311f9bd47897681a.exe 1964 6e94bd7a2cb111e71e379fb8af6a5ff6706f1d797fbd40ad311f9bd47897681a.exe 1964 6e94bd7a2cb111e71e379fb8af6a5ff6706f1d797fbd40ad311f9bd47897681a.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
6e94bd7a2cb111e71e379fb8af6a5ff6706f1d797fbd40ad311f9bd47897681a.exedescription pid process Token: SeDebugPrivilege 1964 6e94bd7a2cb111e71e379fb8af6a5ff6706f1d797fbd40ad311f9bd47897681a.exe Token: SeDebugPrivilege 1964 6e94bd7a2cb111e71e379fb8af6a5ff6706f1d797fbd40ad311f9bd47897681a.exe Token: SeDebugPrivilege 1964 6e94bd7a2cb111e71e379fb8af6a5ff6706f1d797fbd40ad311f9bd47897681a.exe Token: SeDebugPrivilege 1964 6e94bd7a2cb111e71e379fb8af6a5ff6706f1d797fbd40ad311f9bd47897681a.exe Token: SeDebugPrivilege 1964 6e94bd7a2cb111e71e379fb8af6a5ff6706f1d797fbd40ad311f9bd47897681a.exe Token: SeDebugPrivilege 1964 6e94bd7a2cb111e71e379fb8af6a5ff6706f1d797fbd40ad311f9bd47897681a.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
6e94bd7a2cb111e71e379fb8af6a5ff6706f1d797fbd40ad311f9bd47897681a.exeregsvr32.exedescription pid process target process PID 1964 wrote to memory of 852 1964 6e94bd7a2cb111e71e379fb8af6a5ff6706f1d797fbd40ad311f9bd47897681a.exe regsvr32.exe PID 1964 wrote to memory of 852 1964 6e94bd7a2cb111e71e379fb8af6a5ff6706f1d797fbd40ad311f9bd47897681a.exe regsvr32.exe PID 1964 wrote to memory of 852 1964 6e94bd7a2cb111e71e379fb8af6a5ff6706f1d797fbd40ad311f9bd47897681a.exe regsvr32.exe PID 1964 wrote to memory of 852 1964 6e94bd7a2cb111e71e379fb8af6a5ff6706f1d797fbd40ad311f9bd47897681a.exe regsvr32.exe PID 1964 wrote to memory of 852 1964 6e94bd7a2cb111e71e379fb8af6a5ff6706f1d797fbd40ad311f9bd47897681a.exe regsvr32.exe PID 1964 wrote to memory of 852 1964 6e94bd7a2cb111e71e379fb8af6a5ff6706f1d797fbd40ad311f9bd47897681a.exe regsvr32.exe PID 1964 wrote to memory of 852 1964 6e94bd7a2cb111e71e379fb8af6a5ff6706f1d797fbd40ad311f9bd47897681a.exe regsvr32.exe PID 852 wrote to memory of 752 852 regsvr32.exe regsvr32.exe PID 852 wrote to memory of 752 852 regsvr32.exe regsvr32.exe PID 852 wrote to memory of 752 852 regsvr32.exe regsvr32.exe PID 852 wrote to memory of 752 852 regsvr32.exe regsvr32.exe PID 852 wrote to memory of 752 852 regsvr32.exe regsvr32.exe PID 852 wrote to memory of 752 852 regsvr32.exe regsvr32.exe PID 852 wrote to memory of 752 852 regsvr32.exe regsvr32.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
6e94bd7a2cb111e71e379fb8af6a5ff6706f1d797fbd40ad311f9bd47897681a.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID 6e94bd7a2cb111e71e379fb8af6a5ff6706f1d797fbd40ad311f9bd47897681a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID\{F8F2C0FE-6535-84FD-54F3-FD4024F7ABB2} = "1" 6e94bd7a2cb111e71e379fb8af6a5ff6706f1d797fbd40ad311f9bd47897681a.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\6e94bd7a2cb111e71e379fb8af6a5ff6706f1d797fbd40ad311f9bd47897681a.exe"C:\Users\Admin\AppData\Local\Temp\6e94bd7a2cb111e71e379fb8af6a5ff6706f1d797fbd40ad311f9bd47897681a.exe"1⤵
- Loads dropped DLL
- Drops Chrome extension
- Installs/modifies Browser Helper Object
- Drops file in System32 directory
- Drops file in Program Files directory
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1964 -
C:\Windows\SysWOW64\regsvr32.exeregsvr32.exe /s "C:\Program Files (x86)\cosstminn\zLx06ry.x64.dll"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:852 -
C:\Windows\system32\regsvr32.exe/s "C:\Program Files (x86)\cosstminn\zLx06ry.x64.dll"3⤵
- Registers COM server for autorun
- Loads dropped DLL
- Installs/modifies Browser Helper Object
- Modifies Internet Explorer settings
- Modifies registry class
PID:752
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4KB
MD5bd17def5ad8f3d19176401d6e85dd130
SHA1952b15f1f6b07a3397c0210d872ac4dedd39a47b
SHA256201b72f7d046ee9fa8618beccc386b871c31b0b73f2f2383b9999712a1217285
SHA5127bf6ea6c10b776c2ba9e7da54df5ebbaf3c097ec8148d832d32f91092329e39a15964648cf4335a22953244e9e01a29972ee7991c7160fa2a26f52de36b3dddf
-
Filesize
3KB
MD54aaac5bdfd389acc2fef6f90b968d8eb
SHA10648a3524009d361480cb497d1b842d462a354c7
SHA256dd7cbb20981929ef6ae7ba1b6e50a8dd73309a2715caddae3d1b426d9318817e
SHA512c82a8d46e57b498774b70d91d0212f34278b440fda4308c6e27e8763341630bee0553a8db66445a63126fd9feb1de036fe1f11e92eb429d39c009c20cb35da3a
-
Filesize
687KB
MD5d1bfb50a3b3b04c79d5954ddaa7b63c0
SHA18aa33e704752d0e6508d0f45894b2a8f8476e555
SHA256d7d1337b335e9479ff48cfdb8610d557139353767cdc38d4e3aa4a79880593ef
SHA512ecfe78d99ec67e08af56d186ab1bd4bdf6d7d4f3c88a689d81ac532f2b5731198dfce3285c966954b3d7e0fb2afef05b5d66e960ab2e7da67cfc444c204839af
-
Filesize
610KB
MD5e6b1dcd76c32ee9d165867e9e264070c
SHA1e27d03c15751ee9a57f4177fca5de359b8d36d4e
SHA2567745c83eaf3ea86601740479c8be95ffc0ea4b8d4975829cd415034e398ff60a
SHA51243f8621d6ea3030c2cfdf329b911526c7a25abec2442309c3bfe40dd5726d1fe371a4f621016529fb1bfa73578bb5eb5babcac70939bc274073614919b9970e5
-
Filesize
687KB
MD5d1bfb50a3b3b04c79d5954ddaa7b63c0
SHA18aa33e704752d0e6508d0f45894b2a8f8476e555
SHA256d7d1337b335e9479ff48cfdb8610d557139353767cdc38d4e3aa4a79880593ef
SHA512ecfe78d99ec67e08af56d186ab1bd4bdf6d7d4f3c88a689d81ac532f2b5731198dfce3285c966954b3d7e0fb2afef05b5d66e960ab2e7da67cfc444c204839af
-
Filesize
687KB
MD5d1bfb50a3b3b04c79d5954ddaa7b63c0
SHA18aa33e704752d0e6508d0f45894b2a8f8476e555
SHA256d7d1337b335e9479ff48cfdb8610d557139353767cdc38d4e3aa4a79880593ef
SHA512ecfe78d99ec67e08af56d186ab1bd4bdf6d7d4f3c88a689d81ac532f2b5731198dfce3285c966954b3d7e0fb2afef05b5d66e960ab2e7da67cfc444c204839af